**** dT 0.000 * top TEST ../../../../bin/varnishtest/tests/b00084.vtc starting **** top extmacro def pkg_version=trunk **** top extmacro def pkg_branch=trunk **** top extmacro def pwd=/tmp/vtest.gcc/varnish-cache/varnish-trunk/_build/sub/bin/varnishtest **** top extmacro def date(...) **** top extmacro def string(...) **** top extmacro def localhost=127.0.0.1 **** top extmacro def bad_backend=127.0.0.1:36539 **** top extmacro def listen_addr=127.0.0.1:0 **** top extmacro def bad_ip=192.0.2.255 **** top extmacro def topbuild=/tmp/vtest.gcc/varnish-cache/varnish-trunk/_build/sub **** top extmacro def topsrc=/tmp/vtest.gcc/varnish-cache/varnish-trunk/_build/sub/../.. **** top macro def testdir=/tmp/vtest.gcc/varnish-cache/varnish-trunk/_build/sub/bin/varnishtest/../../../../bin/varnishtest/tests **** top macro def tmpdir=/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547 **** top macro def vtcid=vtc.15180.511ba547 ** top === varnishtest "make sure an already setup secret file remains ... * top VTEST make sure an already setup secret file remains protected ** top === varnish v1 -vcl { backend default none; } -start **** dT 0.003 ** v1 Launch *** v1 CMD: cd ${pwd} && exec varnishd -d -n /tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547/v1 -i v1 -l 2m -p auto_restart=off -p syslog_cli_traffic=off -p thread_pool_min=10 -p debug=+vtc_mode -p vsl_mask=+Debug,+H2RxHdr,+H2RxBody -p h2_initial_window_size=1m -p h2_rx_window_low_water=64k -a '127.0.0.1:0' -M '127.0.0.1 43097' -P /tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547/v1/varnishd.pid -p vmod_path=/tmp/vtest.gcc/varnish-cache/varnish-trunk/_build/sub/vmod/.libs *** v1 CMD: cd /tmp/vtest.gcc/varnish-cache/varnish-trunk/_build/sub/bin/varnishtest && exec varnishd -d -n /tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547/v1 -i v1 -l 2m -p auto_restart=off -p syslog_cli_traffic=off -p thread_pool_min=10 -p debug=+vtc_mode -p vsl_mask=+Debug,+H2RxHdr,+H2RxBody -p h2_initial_window_size=1m -p h2_rx_window_low_water=64k -a '127.0.0.1:0' -M '127.0.0.1 43097' -P /tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547/v1/varnishd.pid -p vmod_path=/tmp/vtest.gcc/varnish-cache/varnish-trunk/_build/sub/vmod/.libs *** v1 PID: 15217 **** v1 macro def v1_pid=15217 **** v1 macro def v1_name=/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547/v1 **** dT 0.015 *** v1 debug|Debug: Version: varnish-trunk revision 2f4a9c8d504ffe0bfb85ea242ea48d695c7da2f3 *** v1 debug|Debug: Platform: Linux,4.19.0-17-amd64,x86_64,-jnone,-sdefault,-sdefault,-hcritbit *** v1 debug|200 316 *** v1 debug|----------------------------- *** v1 debug|Varnish Cache CLI 1.0 *** v1 debug|----------------------------- *** v1 debug|Linux,4.19.0-17-amd64,x86_64,-jnone,-sdefault,-sdefault,-hcritbit *** v1 debug|varnish-trunk revision 2f4a9c8d504ffe0bfb85ea242ea48d695c7da2f3 *** v1 debug| *** v1 debug|Type 'help' for command list. *** v1 debug|Type 'quit' to close CLI session. *** v1 debug|Type 'start' to launch worker process. *** v1 debug| **** dT 0.114 **** v1 CLIPOLL 1 0x1 0x0 0x0 *** v1 CLI connection fd = 5 *** v1 CLI RX 107 **** v1 CLI RX|fkkbnkrbiwzircwgpdpiielpzpohjuog **** v1 CLI RX| **** v1 CLI RX|Authentication required. **** v1 CLI TX|auth 630f2b4d550e4b424fdc0e046d5019054858aa0d1cb3295fe2c1c2683c4f7cf0 **** dT 0.115 *** v1 CLI RX 200 **** v1 CLI RX|----------------------------- **** v1 CLI RX|Varnish Cache CLI 1.0 **** v1 CLI RX|----------------------------- **** v1 CLI RX|Linux,4.19.0-17-amd64,x86_64,-jnone,-sdefault,-sdefault,-hcritbit **** v1 CLI RX|varnish-trunk revision 2f4a9c8d504ffe0bfb85ea242ea48d695c7da2f3 **** v1 CLI RX| **** v1 CLI RX|Type 'help' for command list. **** v1 CLI RX|Type 'quit' to close CLI session. **** v1 CLI RX|Type 'start' to launch worker process. **** v1 CLI TX|vcl.inline vcl1 << %XJEIFLH|)Xspa8P **** v1 CLI TX|vcl 4.1; **** v1 CLI TX| backend default none; **** v1 CLI TX|%XJEIFLH|)Xspa8P **** dT 0.226 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 0.330 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 0.430 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 0.535 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 0.639 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 0.742 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 0.843 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 0.946 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 1.046 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 1.150 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 1.250 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 1.354 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 1.395 *** v1 CLI RX 200 **** v1 CLI RX|VCL compiled. **** v1 CLI TX|vcl.use vcl1 **** dT 1.396 *** v1 CLI RX 200 **** v1 CLI RX|VCL 'vcl1' now active ** v1 Start **** v1 CLI TX|start **** dT 1.455 *** v1 vsl|No VSL chunk found (child not started ?) **** dT 1.468 *** v1 debug|Debug: Child (15460) Started **** dT 1.526 *** v1 debug|Child launched OK **** dT 1.558 **** v1 vsl| 0 CLI - Rd vcl.load "vcl1" vcl_vcl1.1712584425.202075/vgc.so 1auto **** v1 vsl| 0 CLI - Wr 200 52 Loaded "vcl_vcl1.1712584425.202075/vgc.so" as "vcl1" **** dT 1.567 *** v1 CLI RX 200 *** v1 wait-running **** v1 CLI TX|status *** v1 debug|Info: Child (15460) said Child starts *** v1 CLI RX 200 **** v1 CLI RX|Child in state running **** v1 CLI TX|debug.listen_address **** dT 1.617 *** v1 CLI RX 200 **** v1 CLI RX|a0 127.0.0.1 45187 **** v1 CLI TX|debug.xid 1000 **** dT 1.661 **** v1 vsl| 0 CLI - Rd vcl.use "vcl1" **** v1 vsl| 0 CLI - Wr 200 0 **** v1 vsl| 0 CLI - Rd start **** v1 vsl| 0 Debug - sockopt: Setting SO_LINGER for a0=127.0.0.1:45187 **** v1 vsl| 0 Debug - sockopt: Setting SO_KEEPALIVE for a0=127.0.0.1:45187 **** v1 vsl| 0 Debug - sockopt: Setting SO_SNDTIMEO for a0=127.0.0.1:45187 **** v1 vsl| 0 Debug - sockopt: Setting SO_RCVTIMEO for a0=127.0.0.1:45187 **** v1 vsl| 0 Debug - sockopt: Setting TCP_NODELAY for a0=127.0.0.1:45187 **** v1 vsl| 0 Debug - sockopt: Setting TCP_KEEPIDLE for a0=127.0.0.1:45187 **** v1 vsl| 0 Debug - sockopt: Setting TCP_KEEPCNT for a0=127.0.0.1:45187 **** v1 vsl| 0 Debug - sockopt: Setting TCP_KEEPINTVL for a0=127.0.0.1:45187 **** v1 vsl| 0 CLI - Wr 200 0 **** v1 vsl| 0 CLI - Rd debug.listen_address **** v1 vsl| 0 CLI - Wr 200 19 a0 127.0.0.1 45187 **** dT 1.664 *** v1 CLI RX 200 **** v1 CLI RX|XID is 1000 chunk 1 **** v1 CLI TX|debug.listen_address **** dT 1.719 *** v1 CLI RX 200 **** v1 CLI RX|a0 127.0.0.1 45187 ** v1 Listen on 127.0.0.1 45187 **** v1 macro def v1_addr=127.0.0.1 **** v1 macro def v1_port=45187 **** v1 macro def v1_sock=127.0.0.1:45187 **** v1 macro def v1_a0_addr=127.0.0.1 **** v1 macro def v1_a0_port=45187 **** v1 macro def v1_a0_sock=127.0.0.1:45187 ** top === shell -match _.secret { **** dT 1.720 **** top shell_cmd|exec 2>&1 ; **** top shell_cmd|\tfind "/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547"/v1/_.secret -perm 0640 -size 256c **** dT 1.762 **** top shell_out|/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547/v1/_.secret **** top shell_status = 0x0000 **** v1 vsl| 0 CLI - Rd debug.xid 1000 **** v1 vsl| 0 CLI - Wr 200 19 XID is 1000 chunk 1 **** v1 vsl| 0 CLI - Rd debug.listen_address **** v1 vsl| 0 CLI - Wr 200 19 a0 127.0.0.1 45187 **** top shell_match succeeded ** top === varnish v1 -stop -wait ** v1 Stop **** v1 CLI TX|stop **** dT 1.821 *** v1 debug|Debug: Stopping Child **** dT 1.865 **** v1 vsl| 0 CLI - EOF on CLI connection, worker stops **** dT 1.932 *** v1 debug|Info: Child (15460) said Child dies *** v1 debug|Info: Child (15460) ended *** v1 debug|Debug: Child cleanup complete *** v1 CLI RX 200 *** v1 wait-stopped **** v1 CLI TX|status *** v1 CLI RX 200 **** v1 CLI RX|Child in state stopped ** v1 Wait **** v1 CLI TX|backend.list **** dT 1.976 *** v1 CLI RX 101 **** v1 CLI RX|Unknown request in manager process (child not running). **** v1 CLI RX|Type 'help' for more info. ** v1 Stop **** v1 CLI TX|stop **** dT 2.018 *** v1 CLI RX 300 **** v1 CLI RX|Child in state stopped *** v1 wait-stopped **** v1 CLI TX|status **** dT 2.066 *** v1 CLI RX 200 **** v1 CLI RX|Child in state stopped **** v1 CLI TX|panic.show **** dT 2.121 *** v1 CLI RX 300 **** v1 CLI RX|Child has not panicked or panic has been cleared **** dT 2.122 *** v1 debug|Info: manager stopping child *** v1 debug|Info: manager dies **** v1 STDOUT EOF **** dT 2.187 ** v1 WAIT4 pid=15217 status=0x0000 (user 0.332806 sys 0.084662) ** top === shell { **** top shell_cmd|exec 2>&1 ; **** top shell_cmd|\ttest ! -f "/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547"/v1/_.secret **** dT 2.194 **** top shell_status = 0x0000 ** top === shell -match _.secret { **** top shell_cmd|exec 2>&1 ; **** top shell_cmd|\tset -e **** top shell_cmd|\tmkdir -p "/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547"/v2/ **** top shell_cmd|\ttouch "/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547"/v2/_.secret **** top shell_cmd|\tchmod 0666 "/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547"/v2/_.secret **** top shell_cmd|\tfind "/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547"/v2/_.secret -perm 0666 -size 0c **** dT 2.258 **** top shell_out|/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547/v2/_.secret **** top shell_status = 0x0000 **** top shell_match succeeded ** top === process p1 "exec varnishd -n ${tmpdir}/v2 -F -f '' -a :0" -s... **** dT 2.309 **** p1 CMD: exec varnishd -n /tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547/v2 -F -f '' -a :0 *** p1 PID: 15597 **** dT 2.323 **** p1 macro def p1_pid=15597 **** p1 macro def p1_dir=/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547/p1 **** p1 macro def p1_out=/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547/p1/term **** p1 macro def p1_err=/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547/p1/stderr ** top === shell -match _.secret { **** top shell_cmd|exec 2>&1 ; **** top shell_cmd|\tset -e **** top shell_cmd|\tt=50 **** top shell_cmd|\twhile [ "$t" -gt 0 ] && [ ! -d "/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547"/v2/_.vsm_mgt ]; do **** top shell_cmd|\t sleep 0.1 **** top shell_cmd|\t t=$(($t - 1)) **** top shell_cmd|\tdone **** top shell_cmd|\tfind "/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547"/v2/_.secret -perm 0640 -size 256c **** dT 2.465 **** p1 stderr|Debug: Version: varnish-trunk revision 2f4a9c8d504ffe0bfb85ea242ea48d695c7da2f3 **** dT 2.475 **** p1 stderr|Debug: Platform: Linux,4.19.0-17-amd64,x86_64,-jnone,-sdefault,-sdefault,-hcritbit **** top shell_out|/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547/v2/_.secret **** top shell_status = 0x0000 **** top shell_match succeeded ** top === process p1 -stop -wait **** p1 Sent signal 15 **** p1 stdout read -1 **** p1 stderr read 0 ** p1 WAIT4 pid=15597 status=0x000f (user 0.012967 sys 0.000000) **** p1 macro undef p1_pid **** dT 3.478 **** p1 stdout 0 bytes, stderr 163 bytes ** top === shell { **** top shell_cmd|exec 2>&1 ; **** top shell_cmd|\ttest ! -f "/tmp/vtest.gcc/_vtest_tmp/vtc.15180.511ba547"/v2/_.secret **** dT 3.494 **** top shell_status = 0x0001 ---- top shell_exit not as expected: got 0x0001 wanted 0x0000 * top RESETTING after ../../../../bin/varnishtest/tests/b00084.vtc * top TEST ../../../../bin/varnishtest/tests/b00084.vtc FAILED # top TEST ../../../../bin/varnishtest/tests/b00084.vtc FAILED (3.495) exit=2 FAIL tests/b00084.vtc (exit status: 2)